Top Banner
Cryptography and Cryptography and Network Security Network Security
27
Welcome message from author
This document is posted to help you gain knowledge. Please leave a comment to let me know what you think about it! Share it to your friends and learn new things together.
Transcript
  • Cryptography and Network Security

  • Chapter 12 Hash AlgorithmsEach of the messages, like each one he had ever read of Stern's commands, began with a number and ended with a number or row of numbers. No efforts on the part of Mungo or any of his experts had been able to break Stern's code, nor was there any clue as to what the preliminary number and those ultimate numbers signified.Talking to Strange Men, Ruth Rendell

  • Hash Algorithmssee similarities in the evolution of hash functions & block ciphers

    increasing power of brute-force attacksleading to evolution in algorithmsfrom DES to AES in block ciphersfrom MD4 & MD5 to SHA-1 & RIPEMD-160 in hash algorithmslikewise tend to use common iterative structure as do block ciphers

  • MD5designed by Ronald Rivest (the R in RSA)latest in a series of MD2, MD4 produces a 128-bit hash valueuntil recently was the most widely used hash algorithm

    in recent times have both brute-force & cryptanalytic concernsspecified as Internet standard RFC1321

    MD5 is the current, and very widely used, member of Rivests family of hash functions.

  • MD5 Overviewpad message so its length is 448 mod 512 append a 64-bit length value to message initialise 4-word (128-bit) MD buffer (A,B,C,D) process message in 16-word (512-bit) blocks: using 4 rounds of 16 bit operations on message block & buffer add output to buffer input to form new buffer value output hash value is the final buffer value

    The padded message is broken into 512-bit blocks, processed along with the buffer value using 4 rounds, and the result added to the input buffer to make the new buffer value. Repeat till run out of message, and use final buffer value as hash. nb. due to padding always have a full final block (with length in it).

  • MD5 Overview

    Stallings Fig 12.1

  • MD5 Compression Functioneach round has 16 steps of the form:

    a = b+((a+g(b,c,d)+X[k]+T[i])

  • MD5 Compression Function

  • MD4precursor to MD5also produces a 128-bit hash of messagehas 3 rounds of 16 steps vs 4 in MD5design goals:

    collision resistant (hard to find collisions) direct security (no dependence on "hard" problems) fast, simple, compact favours little-endian systems (eg PCs)

    MD4 is the precursor to MD5, and was widely used. It uses 3 instead of 4 rounds, and the round functions are a little simpler. In creating MD5 Rivest aimed to strengthen the algorithms by introducing the extra round, and varying the constants used.

  • Strength of MD5MD5 hash is dependent on all message bitsRivest claims security is good as can beknown attacks are:

    Berson 92 attacked any 1 round using differential cryptanalysis (but cant extend)Boer & Bosselaers 93 found a pseudo collision (again unable to extend)Dobbertin 96 created collisions on MD compression function (but initial constants prevent exploit)conclusion is that MD5 looks vulnerable soon

    Some progress has been made analysing MD5, which along with the hash size of 128-bits means its starting to look too small. Hence interest in hash functions that create larger hashes.

  • Secure Hash Algorithm (SHA-1)SHA was designed by NIST & NSA in 1993, revised 1995 as SHA-1US standard for use with DSA signature scheme

    standard is FIPS 180-1 1995, also Internet RFC3174nb. the algorithm is SHA, the standard is SHS produces 160-bit hash values now the generally preferred hash algorithm based on design of MD4 with key differences

    SHA is one of the newer generation of hash functions, more resistant to cryptanalysis, and now probably preferred for new applications.

  • SHA Overviewpad message so its length is 448 mod 512 append a 64-bit length value to messageinitialise 5-word (160-bit) buffer (A,B,C,D,E) to (67452301,efcdab89,98badcfe,10325476,c3d2e1f0) process message in 16-word (512-bit) chunks:expand 16 words into 80 words by mixing & shifting use 4 rounds of 20 bit operations on message block & buffer add output to input to form new buffer value output hash value is the final buffer value

    Note that the SHA-1 Overview is very similar to that of MD5.

  • SHA-1 Compression Functioneach round has 20 steps which replaces the 5 buffer words thus:

    (A,B,C,D,E)

  • SHA-1 Compression Function

  • SHA-1 verses MD5brute force attack is harder (160 vs 128 bits for MD5) not vulnerable to any known attacks (compared to MD4/5) a little slower than MD5 (80 vs 64 steps) both designed as simple and compactoptimised for big endian CPU's (vs MD5 which is optimised for little endian CPUs)

    Compare using the design goals listed earlier.SHA-1 is probbaly the preferred hash function for new applications. Currently no problems are known with it.

  • Revised Secure Hash StandardNIST have issued a revision FIPS 180-2adds 3 additional hash algorithms SHA-256, SHA-384, SHA-512designed for compatibility with increased security provided by the AES cipherstructure & detail is similar to SHA-1hence analysis should be similar

    See Stallings Tables 12.3 and 12.4 for details.

  • RIPEMD-160RIPEMD-160 was developed in Europe as part of RIPE project in 96by researchers involved in attacks on MD4/5initial proposal strengthen following analysis to become RIPEMD-160 somewhat similar to MD5/SHA uses 2 parallel lines of 5 rounds of 16 steps creates a 160-bit hash value slower, but probably more secure, than SHA

  • RIPEMD-160 Overviewpad message so its length is 448 mod 512 append a 64-bit length value to messageinitialise 5-word (160-bit) buffer (A,B,C,D,E) to (67452301,efcdab89,98badcfe,10325476,c3d2e1f0) process message in 16-word (512-bit) chunks:use 10 rounds of 16 bit operations on message block & buffer in 2 parallel lines of 5add output to input to form new buffer value output hash value is the final buffer value

    Note that the overall structure is quite similar to MD4/5 and SHA-1. Indeed the initialisation constants are the same as SHA-1.

  • RIPEMD-160 Round

  • RIPEMD-160 Compression Function

    The compression function is rather more complex than SHA-1. See Stallings for details.

  • RIPEMD-160 Design Criteriause 2 parallel lines of 5 rounds for increased complexityfor simplicity the 2 lines are very similarstep operation very close to MD5permutation varies parts of message usedcircular shifts designed for best results

  • RIPEMD-160 verses MD5 & SHA-1brute force attack harder (160 like SHA-1 vs 128 bits for MD5) not vulnerable to known attacks, like SHA-1 though stronger (compared to MD4/5) slower than MD5 (more steps) all designed as simple and compactSHA-1 optimised for big endian CPU's vs RIPEMD-160 & MD5 optimised for little endian CPUs

    RIPEMD-160 is probably the most secure of the hash algorithms, so would be chosen if that is of major concern.

  • Keyed Hash Functions as MACshave desire to create a MAC using a hash function rather than a block cipher

    because hash functions are generally fasternot limited by export controls unlike block ciphershash includes a key along with the messageoriginal proposal:

    KeyedHash = Hash(Key|Message) some weaknesses were found with this eventually led to development of HMAC

  • HMACspecified as Internet standard RFC2104 uses hash function on the message:

    HMACK = Hash[(K+ XOR opad) || Hash[(K+ XOR ipad)||M)]]where K+ is the key padded out to size and opad, ipad are specified padding constants overhead is just 3 more hash calculations than the message needs aloneany of MD5, SHA-1, RIPEMD-160 can be used

    The idea of a keyed hash evolved into HMAC, designed to overcome some problems with the original proposals. Further have a design that has been shown to have the same security as the underlying hash alg. The hash function need only be used on 3 more blocks than when hashing just the original message (for the two keys + inner hash). Choose hash alg to use based on speed/security concerns.

  • HMAC Overview

  • HMAC Securityknow that the security of HMAC relates to that of the underlying hash algorithmattacking HMAC requires either:

    brute force attack on key usedbirthday attack (but since keyed would need to observe a very large number of messages)choose hash function used based on speed verses security constraints

  • Summaryhave considered:

    some current hash algorithms: MD5, SHA-1, RIPEMD-160HMAC authentication using hash function

    MD5 is the current, and very widely used, member of Rivests family of hash functions. The padded message is broken into 512-bit blocks, processed along with the buffer value using 4 rounds, and the result added to the input buffer to make the new buffer value. Repeat till run out of message, and use final buffer value as hash. nb. due to padding always have a full final block (with length in it). Stallings Fig 12.1Each round mixes the buffer input with the next "word" of the message in a complex, non-linear manner. A different non-linear function is used in each of the 4 rounds (but the same function for all 16 steps in a round). The 4 buffer words (a,b,c,d) are rotated from step to step so all are used and updated. g is one of the primitive functions F,G,H,I for the 4 rounds respectively. X[k] is the kth 32-bit word in the current message block. T[i] is the ith entry in the matrix of constants T. The addition of varying constants T and the use of different shifts helps ensure it is extremely difficult to compute collisions.MD4 is the precursor to MD5, and was widely used. It uses 3 instead of 4 rounds, and the round functions are a little simpler. In creating MD5 Rivest aimed to strengthen the algorithms by introducing the extra round, and varying the constants used.Some progress has been made analysing MD5, which along with the hash size of 128-bits means its starting to look too small. Hence interest in hash functions that create larger hashes.SHA is one of the newer generation of hash functions, more resistant to cryptanalysis, and now probably preferred for new applications. Note that the SHA-1 Overview is very similar to that of MD5.Can see SHA shares much in common with MD4/5, but with 20 instead of 16 steps in each of the 4 rounds. Note the 4 constants are based on sqrt(2,3,5,10). Note also that instead of just splitting the input block into 32-bit words and using them directly, SHA-1 shuffles and mixes them using rotates & XORs to form a more complex input, and greatly increases the difficulty of finding collisions.Compare using the design goals listed earlier.SHA-1 is probbaly the preferred hash function for new applications. Currently no problems are known with it. See Stallings Tables 12.3 and 12.4 for details.Note that the overall structure is quite similar to MD4/5 and SHA-1. Indeed the initialisation constants are the same as SHA-1.The compression function is rather more complex than SHA-1. See Stallings for details.RIPEMD-160 is probably the most secure of the hash algorithms, so would be chosen if that is of major concern.The idea of a keyed hash evolved into HMAC, designed to overcome some problems with the original proposals. Further have a design that has been shown to have the same security as the underlying hash alg. The hash function need only be used on 3 more blocks than when hashing just the original message (for the two keys + inner hash). Choose hash alg to use based on speed/security concerns.